This is not the latest report. Click
here to view the latest report.
CWE Statistics for Lenovo Group Ltd. as of 08/14/2024
244
40
40
35
Reference
0-69.9%
|
Contributor |
87.5
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2019-6197 (1 of 1) | CWE-287 | CWE-287 | ||
CVE-2019-6198 (1 of 1) | CWE-287 | CWE-287 | ||
CVE-2021-42849 (1 of 1) | CWE-798 | CWE-287 | ||
CVE-2022-1109 (1 of 1) | CWE-276 | CWE-276 | ||
CVE-2022-1890 (1 of 1) | CWE-122 | CWE-787 | ||
CVE-2022-1891 (0 of 1) | CWE-122 | ≠ | CWE-120 | More specific CWE option available |
CVE-2022-1892 (0 of 1) | CWE-122 | ≠ | CWE-120 | More specific CWE option available |
CVE-2022-3430 (1 of 1) | CWE-276 | CWE-276 | ||
CVE-2022-3431 (1 of 1) | CWE-276 | CWE-276 | ||
CVE-2022-3432 (1 of 1) | CWE-276 | CWE-276 | ||
CVE-2022-3701 (0 of 1) | CWE-367 | ≠ | CWE-269 | More specific CWE option available |
CVE-2022-4002 (0 of 1) | CWE-287 | ≠ | CWE-77 | More specific CWE option available |
CVE-2022-4432 (1 of 1) | CWE-126 | CWE-125 | ||
CVE-2022-4433 (1 of 1) | CWE-126 | CWE-125 | ||
CVE-2022-4434 (1 of 1) | CWE-126 | CWE-125 | ||
CVE-2022-4568 (1 of 1) | CWE-276 | CWE-276 | ||
CVE-2022-34884 (1 of 1) | CWE-121 | CWE-787 | ||
CVE-2022-34886 (0 of 1) | CWE-120 | ≠ | CWE-787 | More specific CWE option available |
CVE-2022-34888 (1 of 1) | CWE-184 | CWE-697 | ||
CVE-2022-40134 (1 of 1) | CWE-125 | CWE-125 | ||
CVE-2022-40135 (1 of 1) | CWE-125 | CWE-125 | ||
CVE-2022-40136 (1 of 1) | CWE-125 | CWE-125 | ||
CVE-2022-40137 (1 of 1) | CWE-120 | CWE-120 | ||
CVE-2022-48181 (1 of 1) | CWE-787 | CWE-787 | ||
CVE-2022-48186 (1 of 1) | CWE-295 | CWE-295 | ||
CVE-2022-48188 (1 of 1) | CWE-787 | CWE-787 | ||
CVE-2023-2993 (1 of 1) | CWE-281 | CWE-281 | ||
CVE-2023-3113 (1 of 1) | CWE-611 | CWE-611 | ||
CVE-2023-4028 (1 of 1) | CWE-120 | CWE-120 | ||
CVE-2023-4606 (1 of 1) | CWE-862 | CWE-862 | ||
CVE-2023-5079 (1 of 1) | CWE-20 | CWE-20 | ||
CVE-2023-25492 (1 of 1) | CWE-134 | CWE-134 | ||
CVE-2023-25495 (1 of 1) | CWE-522 | CWE-522 | ||
CVE-2023-34418 (1 of 1) | CWE-89 | CWE-89 | ||
CVE-2023-34420 (1 of 1) | CWE-78 | CWE-78 | ||
CVE-2023-34421 (1 of 1) | CWE-20 | CWE-20 | ||
CVE-2023-34422 (1 of 1) | CWE-20 | CWE-20 | ||
CVE-2023-43572 (1 of 1) | CWE-126 | CWE-125 | ||
CVE-2023-43574 (1 of 1) | CWE-126 | CWE-125 | ||
CVE-2023-45075 (1 of 1) | CWE-125 | CWE-125 |